FedORAM: A Federated Oblivious RAM Scheme
暂无分享,去创建一个
[1] Tarik Moataz,et al. CHf-ORAM : A Constant Communication ORAM without Homomorphic Encryption , 2016 .
[2] Dan Boneh,et al. Remote Oblivious Storage: Making Oblivious RAM Practical , 2011 .
[3] Travis Mayberry,et al. Efficient Private File Retrieval by Combining ORAM and PIR , 2014, NDSS.
[4] Elaine Shi,et al. Ring ORAM: Closing the Gap Between Small and Large Client Storage Oblivious RAM , 2014, IACR Cryptol. ePrint Arch..
[5] Jonathan Katz,et al. Revisiting Square-Root ORAM: Efficient Random Access in Multi-party Computation , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[6] Susan Landau,et al. Making Sense from Snowden: What's Significant in the NSA Surveillance Revelations , 2013, IEEE Security & Privacy.
[7] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[8] Vincenzo Iovino,et al. "The Simplest Protocol for Oblivious Transfer" Revisited , 2017, IACR Cryptol. ePrint Arch..
[9] Ofir Pele,et al. I Know What You Saw Last Minute-The Chrome Browser Case , 2016 .
[10] Masatoshi Yoshikawa,et al. Your neighbors are my spies: Location and other privacy concerns in GLBT-focused location-based dating applications , 2016, 2017 19th International Conference on Advanced Communication Technology (ICACT).
[11] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[12] Elaine Shi,et al. Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM , 2015, IACR Cryptol. ePrint Arch..
[13] Raluca A. Popa,et al. Metal: A Metadata-Hiding File-Sharing System , 2020, IACR Cryptol. ePrint Arch..
[14] John C. Mitchell,et al. Evaluating the privacy properties of telephone metadata , 2016, Proceedings of the National Academy of Sciences.
[15] Kasper Green Larsen,et al. Yes, There is an Oblivious RAM Lower Bound! , 2018, IACR Cryptol. ePrint Arch..
[16] Srinivas Devadas,et al. Onion ORAM: A Constant Bandwidth and Constant Client Storage ORAM (without FHE or SWHE) , 2015, IACR Cryptology ePrint Archive.
[17] Giulio Malavolta,et al. Privacy and Access Control for Outsourced Personal Records , 2015, 2015 IEEE Symposium on Security and Privacy.
[18] Elaine Shi,et al. Towards Practical Oblivious RAM , 2011, NDSS.
[19] Masatoshi Yoshikawa,et al. Your neighbors are my spies: Location and other privacy concerns in GLBT-focused location-based dating applications , 2017 .
[20] Nico Döttling,et al. Laconic Oblivious Transfer and Its Applications , 2017, CRYPTO.
[21] Jianqiu Cao,et al. Oblivious Transfer Based on NTRUEncrypt , 2018, IEEE Access.
[22] Christina Thorpe,et al. Enhancing the Utility of Anonymized Data by Improving the Quality of Generalization Hierarchies , 2017, Trans. Data Priv..
[23] Prateek Saxena,et al. OblivP2P: An Oblivious Peer-to-Peer Content Sharing System , 2016, USENIX Security Symposium.
[24] Jonathan Katz,et al. Simple and Efficient Two-Server ORAM , 2018, IACR Cryptol. ePrint Arch..
[25] Elaine Shi,et al. Multi-cloud oblivious storage , 2013, CCS.
[26] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[27] Giulio Malavolta,et al. Maliciously Secure Multi-Client ORAM , 2017, ACNS.
[28] Kartik Nayak,et al. More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting , 2018, IACR Cryptol. ePrint Arch..
[29] Prateek Mittal,et al. Differentially Private Oblivious RAM , 2016, Proc. Priv. Enhancing Technol..
[30] Ian Goldberg,et al. Improving the Robustness of Private Information Retrieval , 2007 .
[31] Elaine Shi,et al. Verifiable Oblivious Storage , 2014, Public Key Cryptography.
[32] Kartik Nayak,et al. Asymptotically Tight Bounds for Composing ORAM with PIR , 2017, Public Key Cryptography.
[33] Liam Murphy,et al. Spying on Instant Messaging Servers: Potential Privacy Leaks through Metadata , 2019, Trans. Data Priv..
[34] Christina Thorpe,et al. Dog ORAM: A Distributed and Shared Oblivious RAM Model with Server Side Computation , 2015, 2015 IEEE/ACM 8th International Conference on Utility and Cloud Computing (UCC).
[35] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[36] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[37] Daniele Micciancio,et al. Oblivious data structures: applications to cryptography , 1997, STOC '97.
[38] Muhammad Naveed,et al. The Fallacy of Composition of Oblivious RAM and Searchable Encryption , 2015, IACR Cryptol. ePrint Arch..
[39] Attila A. Yavuz,et al. A Multi-server ORAM Framework with Constant Client Bandwidth Blowup , 2020, ACM Trans. Priv. Secur..
[40] Abhi Shelat,et al. Scaling ORAM for Secure Computation , 2017, IACR Cryptol. ePrint Arch..
[41] Daniel Slamanig,et al. On the Feasibility of (Practical) Commercial Anonymous Cloud Storage , 2015, Trans. Data Priv..
[42] Elaine Shi,et al. Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM , 2016, TCC.
[43] Vicenç Torra,et al. Data Privacy: A Survey of Results , 2015, Advanced Research in Data Privacy.
[44] Balamurugan Anandan,et al. t-Plausibility: Generalizing Words to Desensitize Text , 2012, Trans. Data Priv..